SMS4 Encryption Algorithm for Wireless Networks

Size: px
Start display at page:

Download "SMS4 Encryption Algorithm for Wireless Networks"

Transcription

1 SMS4 Encryption Algorithm for Wireless Networks Translated and typeset by Whitfield Diffie of Sun Microsystems and George Ledin of Sonoma State University 15 May 2008 Version 1.03 SMS4 is a Chinese block cipher standard, mandated for use in protecting wireless networks, and issued in January The input, output, and key of SMS4 are each 128 bits. The algorithm has 32 rounds, each of which modifies one of the four 32-bit words that make up the block by xoring it with a keyed function of the other three words. Encryption and decryption have the same structure except that the round key schedule for decryption is the reverse of the round key schedule for encryption.

2

3 SMS4 Encryption Algorithm for Wireless Networks The SMS4 algorithm is a block cipher with 128-bit key and 128-bit input block. Encryption and decryption take 32 rounds of nonlinear substitutions. Encryption and decryption have the same structure, but the round key schedule for decryption is the reverse (goes in the opposite order) of the round key schedule for encryption. 1. Terminology (Definitions) 1.1 Zi and ZiJie (Word and Byte) Z2 e is the set of e-bit vectors. Specifically, the elements of Z2 32 are called Zi (32-bit words), and the elements of Z2 8 are called ZiJie (8-bit characters, or bytes). 1.2 S box The S (substitution) box takes in 8 bits and outputs 8 bits. It is written Sbox(.). 1.3 Fundamental Operations The two fundamental operations used by this algorithm are: the bitwise XOR of two 32-bit vectors, <<< i the circular shift of a 32-bit word, with i bits shifted left. 1.4 Input and output blocks, and key The 128-bit input block consists of four 32-bit words MK = (MK 1, MK 2, MK 3, MK 4 ) or MK i (i = 0, 1, 2, 3). The round key schedule, derived from the encryption key, is represented by (rk 0, rk 1,..., rk 31 ), where each rk i (i = 0,..., 31) is 32 bits long. The 128-bit output block consists of four 32-bit words F K = (F K 0, F K 1, F K 2, F K 3 ). For decryption, the round key schedule is represented by CK = (CK 0, CK 1,..., CK 31 ) or F K i (i = 0,..., 3), CK i (i = 0,..., 31). 2. The round function F This algorithm uses a nonlinear substitution structure, encrypting 32 bits at a time. This is called a one-round exchange. To illustrate, consider a one-round-substitution: Let the 128-bit input block be the four 32-bit elements (X 0, X 1, X 2, X 3 ) (Z2 32 ) 4, with rk Z2 32, then F is given by F (X 0, X 1, X 2, X 3, rk) = X 0 T (X 1 X 2 X 3 rk) 2

4 2.1 Mixer-substitution T T is a substitution that generates 32 bits from 32 bits T : Z2 32 Z2 32. This substitution is a reversible process. It consists of a non-linear substitution, τ, and a linear substitution L, i.e., T (.) = L(τ(.)) Non-linear substitution τ τ applies 4 S-boxes in parallel. Let a 32-bit input word be A = (a 0, a 1, a 2, a 3 ) (Z 8 2) 4, where each a i is an 8-bit character. Let the 32-bit output word be B = (b 0, b 1, b 2, b 3 ) (Z 8 2) 4, given by (b 0, b 1, b 2, b 3 ) = τ(a) = (Sbox(a 0 ), Sbox(a 1 ), Sbox(a 2 ), Sbox(a 3 )) Linear substitution L B Z2 32, the 32-bit output word of the non-linear substitution τ will be the input word of the linear substitution L. Let C Z2 32 be the 32-bit output word generated by L. Then C = L(B) = B (B <<< 2) (B <<< 10) (B <<< 18) (B <<< 24) 2.2 S box All Sbox numbers are in hexadecimal notation a b c d e f 0 d6 90 e9 fe cc e1 3d b7 16 b6 14 c2 28 fb 2c b 67 9a 76 2a be 04 c3 aa c f4 91 ef 98 7a b 43 ed cf ac 62 3 e4 b3 1c a9 c9 08 e df 94 fa 75 8f 3f a a7 fc f ba c 19 e6 85 4f a b 81 b da 8b f8 eb 0f 4b d e 24 0e 5e d1 a c 3b d f d c e7 a0 c4 c8 9e 8 ea bf 8a d2 40 c7 38 b5 a3 f7 f2 ce f a1 9 e0 ae 5d a4 9b 34 1a 55 ad f5 8c b1 e3 a 1d f6 e2 2e ca 60 c ab 0d 53 4e 6f b d5 db de fd 8e 2f 03 ff 6a 72 6d 6c 5b 51 c 8d 1b af 92 bb dd bc 7f 11 d9 5c 41 1f 10 5a d8 d 0a c a5 cd 7b bd 2d 74 d0 12 b8 e5 b4 b0 e a 0c e 65 b9 f1 09 c5 6e c6 84 f 18 f0 7d ec 3a dc 4d ee 5f 3e d7 cb For example, if the input to the Sbox is ef, then go to e-th row and f-th column, to find Sbox( ef )= 84. 3

5 3. Encryption and decryption Let the reverse substitution R be: R(A 0, A 1, A 2, A 3 ) = (A 3, A 2, A 1, A 0 ), A i Z 32 2, i = 0, 1, 2, 3. Let the plaintext input be (X 0, X 1, X 2, X 3 ) (Z2 32 ) 4, the ciphertext output be (Y 0, Y 1, Y 2, Y 3 ) (Z2 32 ) 4, and the encrypting key be rk i Z2 32, i = 0, 1, 2,..., 31. Then encryption proceeds as follows: X i+4 = F (X i, X i+1, X i+2, X i+3, rk i ) = X i T (X i+1 X i+2 X i+3 rk i ), i = 0, 1,..., 31 (Y 0, Y 1, Y 2, Y 3 ) = R(X 32, X 33, X 34, X 35 ) = (X 35, X 34, X 33, X 32 ). This algorithm s encryption and decryption methods have the same structure, except the order in which the round keys are used is reversed. The key order for encryption is: (rk 0, rk 1,... rk 31 ). The key order for decryption is: (rk 31, rk 30,... rk 0 ). 4. Key expansion when encrypting The rk i round key used for encrypting in this algorithm is derived from the encryption key MK. Let MK = (MK 0, MK 1, MK 2, MK 3 ), MK i Z2 32, i = 0, 1, 2, 3; K i Z2 32, i = 0, 1,..., 31; rk i Z2 32, i = 0, 1,..., 31; the derivation proceeds as follows: First, (K 0, K 1, K 2, K 3 ) = (MK 0 F K 0, MK 1 F K 1, MK 2 F K 2, MK 3 F K 3 ) Then for i = 0, 1, 2,..., 31: rk i = K i+4 = K i T (K i+1 K i+2 K i+3 CK i ) Notes: (1) T substitution uses the same T as in encryption, except the linear substitution L is changed to L : L (B) = B (B <<< 13) (B <<< 23); (2) The system parameter F K, given in hexadecimal notation is F K 0 = (a3b1bac6), F K 1 = (56aa3350), F K 2 = (677d9197), F K 3 = (b27022dc). (3) The constant parameter CK is calculated as follows: Let ck i,j be the j-th byte of CK i,j (i = 0, 1,..., 31; j = 0, 1, 2, 3), i.e., CK i = (ck i,0, ck i,1, ck i,2, ck i,3 ) (Z 8 2) 4, then ck i,j = (4i + j) 7 (mod 256). The 32 constants CK i are represented in hexadecimal as tabulated below e15, 1c232a31, 383f464d, 545b6269, 70777e85, 8c939aa1, a8afb6bd, c4cbd2d9, e0e7eef5, fc030a11, 181f262d, 343b4249, 50575e65, 6c737a81, 888f969d, a4abb2b9, c0c7ced5, dce3eaf1, f8ff060d, 141b2229, 30373e45, 4c535a61, 686f767d, 848b9299, a0a7aeb5, bcc3cad1, d8dfe6ed, f4fb0209, 10171e25, 2c333a41, 484f565d, 646b7279 4

6 5. Encryption examples Below are encryption examples of this algorithm s ECB (electronic code book mode) calculation method. We use this to verify the correctness of this algorithm s encryption. The numbers are represented in hexadecimal notation. Example 1: Encrypt plaintext with key once plaintext: ab cd ef fe dc ba encrypting key: ab cd ef fe dc ba rk and the output in each round: rk[ 0] = f12186f9 X[ 0] = 27fad345 rk[ 1] = 41662b61 X[ 1] = a18b4cb2 rk[ 2] = 5a6ab19a X[ 2] = 11c1e22a rk[ 3] = 7ba92077 X[ 3] = cc13e2ee rk[ 4] = f4 X[ 4] = f87c5bd5 rk[ 5] = 776a0c61 X[ 5] = rk[ 6] = b6bb89b3 X[ 6] = 77f4c297 rk[ 7] = X[ 7] = 7a96f2eb rk[ 8] = a520307c X[ 8] = 27dac07f rk[ 9] = b7584dbd X[ 9] = 42dd0f19 rk[10] = c30753ed X[10] = b8a5da02 rk[11] = 7ee55b57 X[11] = fa rk[12] = c X[12] = 8b952b83 rk[13] = 30d895b7 X[13] = d42b7c59 rk[14] = 44ba14af X[14] = 2ffc5831 rk[15] = a1 X[15] = f69e6888 rk[16] = d120b428 X[16] = af2432c4 rk[17] = 73b55fa3 X[17] = ed1ec85e rk[18] = cc X[18] = 55a3ba22 rk[19] = X[19] = 124b18aa rk[20] = e89e641f X[20] = 6ae7725f rk[21] = 98ca015a X[21] = f4cba1f9 rk[22] = c X[22] = 1dcdfa10 rk[23] = 99e1fd2e X[23] = 2ff60603 rk[24] = b79bd80c X[24] = eff24fdc rk[25] = 1d2115b0 X[25] = 6fe46b75 rk[26] = 0e228aeb X[26] = ad rk[27] = f1780c81 X[27] = 7b938f4c rk[28] = 428d3654 X[28] = 536e4246 rk[29] = X[29] = 86b3e94f rk[30] = 01cf72e5 X[30] = d206965e rk[31] = 9124a012 X[31] = 681edf34 ciphertext: 68 1e df 34 d e 86 b3 e9 4f 53 6e Example 2: Use the same encryption key and encrypt the plaintext again and again 1,000,000 times. plaintext: ab cd ef fe dc ba encrypting key: ab cd ef fe dc ba ciphertext: c7 c6 fd 27 1f f8 04 c3 3d 3f 66 5

Visa Smart Debit/Credit Certificate Authority Public Keys

Visa Smart Debit/Credit Certificate Authority Public Keys CHIP AND NEW TECHNOLOGIES Visa Smart Debit/Credit Certificate Authority Public Keys Overview The EMV standard calls for the use of Public Key technology for offline authentication, for aspects of online

More information

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.7

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.7 Written By: Adam Berent Advanced Encryption Standard by Example V.1.7 1.0 Preface The following document provides a detailed and easy to understand explanation of the implementation of the AES (RIJNDAEL)

More information

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.5

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.5 Written By: Adam Berent Advanced Encryption Standard by Example V.1.5 1.0 Preface The following document provides a detailed and easy to understand explanation of the implementation of the AES (RIJNDAEL)

More information

Rijndael Encryption implementation on different platforms, with emphasis on performance

Rijndael Encryption implementation on different platforms, with emphasis on performance Rijndael Encryption implementation on different platforms, with emphasis on performance KAFUUMA JOHN SSENYONJO Bsc (Hons) Computer Software Theory University of Bath May 2005 Rijndael Encryption implementation

More information

SERVER CERTIFICATES OF THE VETUMA SERVICE

SERVER CERTIFICATES OF THE VETUMA SERVICE Page 1 Version: 3.4, 19.12.2014 SERVER CERTIFICATES OF THE VETUMA SERVICE 1 (18) Page 2 Version: 3.4, 19.12.2014 Table of Contents 1. Introduction... 3 2. Test Environment... 3 2.1 Vetuma test environment...

More information

KALE: A High-Degree Algebraic-Resistant Variant of The Advanced Encryption Standard

KALE: A High-Degree Algebraic-Resistant Variant of The Advanced Encryption Standard KALE: A High-Degree Algebraic-Resistant Variant of The Advanced Encryption Standard Dr. Gavekort c/o Vakiopaine Bar Kauppakatu 6, 41 Jyväskylä FINLAND mjos@iki.fi Abstract. We have discovered that the

More information

SERVER CERTIFICATES OF THE VETUMA SERVICE

SERVER CERTIFICATES OF THE VETUMA SERVICE Page 1 Version: 3.5, 4.11.2015 SERVER CERTIFICATES OF THE VETUMA SERVICE 1 (18) Page 2 Version: 3.5, 4.11.2015 Table of Contents 1. Introduction... 3 2. Test Environment... 3 2.1 Vetuma test environment...

More information

USB HID to PS/2 Scan Code Translation Table

USB HID to PS/2 Scan Code Translation Table Key Name HID Usage Page HID Usage ID PS/2 Set 1 Make* PS/2 Set 1 Break* PS/2 Set 2 Make PS/2 Set 2 Break System Power 01 81 E0 5E E0 DE E0 37 E0 F0 37 System Sleep 01 82 E0 5F E0 DF E0 3F E0 F0 3F System

More information

SL-8800 HDCP 2.2 and HDCP 1.x Protocol Analyzer for HDMI User Guide

SL-8800 HDCP 2.2 and HDCP 1.x Protocol Analyzer for HDMI User Guide SL-8800 HDCP 2.2 and HDCP 1.x Protocol Analyzer for HDMI Simplay-UG-02003-A July 2015 Contents 1. Overview... 4 1.1. SL-8800 HDCP Protocol Analyzer Test Equipment... 4 1.2. HDCP 2.2/HDCP 1.x Protocol Analyzer

More information

The ASCII Character Set

The ASCII Character Set The ASCII Character Set The American Standard Code for Information Interchange or ASCII assigns values between 0 and 255 for upper and lower case letters, numeric digits, punctuation marks and other symbols.

More information

URL encoding uses hex code prefixed by %. Quoted Printable encoding uses hex code prefixed by =.

URL encoding uses hex code prefixed by %. Quoted Printable encoding uses hex code prefixed by =. ASCII = American National Standard Code for Information Interchange ANSI X3.4 1986 (R1997) (PDF), ANSI INCITS 4 1986 (R1997) (Printed Edition) Coded Character Set 7 Bit American National Standard Code

More information

Secret File Sharing Techniques using AES algorithm. C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002

Secret File Sharing Techniques using AES algorithm. C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002 Secret File Sharing Techniques using AES algorithm C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002 1. Feature Overview The Advanced Encryption Standard (AES) feature adds support

More information

ASCII CODES WITH GREEK CHARACTERS

ASCII CODES WITH GREEK CHARACTERS ASCII CODES WITH GREEK CHARACTERS Dec Hex Char Description 0 0 NUL (Null) 1 1 SOH (Start of Header) 2 2 STX (Start of Text) 3 3 ETX (End of Text) 4 4 EOT (End of Transmission) 5 5 ENQ (Enquiry) 6 6 ACK

More information

3. April 2013 IT ZERTIFIKATE. Zertifizierungsstellen / Certification Center. IT Sicherheit UNTERNEHMENSBEREICH IT

3. April 2013 IT ZERTIFIKATE. Zertifizierungsstellen / Certification Center. IT Sicherheit UNTERNEHMENSBEREICH IT IT Sicherheit UNTERNEHMENSBEREICH IT IT ZERTIFIKATE 3. April 2013 Zertifizierungsstellen / Certification Center D-TRUST D-Trust Root Class 2 CA2007 Aussteller/Issuer: D-TRUST Root Class 2 CA 2007 Gültig

More information

EMV (Chip-and-PIN) Protocol

EMV (Chip-and-PIN) Protocol EMV (Chip-and-PIN) Protocol Märt Bakhoff December 15, 2014 Abstract The objective of this report is to observe and describe a real world online transaction made between a debit card issued by an Estonian

More information

How to create OpenDocument URL s with SAP BusinessObjects BI 4.0

How to create OpenDocument URL s with SAP BusinessObjects BI 4.0 How to create OpenDocument URL s with SAP BusinessObjects BI 4.0 Creator: Twitter: Blog: Pieter Verstraeten http://www.twitter.com/pverstraeten http://www.pieterverstraeten.com/blog Hi, Thanks for downloading

More information

Luxembourg (Luxembourg): Trusted List

Luxembourg (Luxembourg): Trusted List Luxembourg (Luxembourg): Trusted List Institut Luxembourgeois de la Normalisation, de l'accréditation de la Sécurité et qualité des produits et services Scheme Information TSL Version 4 TSL Sequence Number

More information

Geometry Handout 2 ~ Page 1

Geometry Handout 2 ~ Page 1 1. Given: a b, b c a c Guidance: Draw a line which intersects with all three lines. 2. Given: a b, c a a. c b b. Given: d b d c 3. Given: a c, b d a. α = β b. Given: e and f bisect angles α and β respectively.

More information

Community College of Philadelphia Calling Code 218 Employer Scan Client Approved: November 17, 2005 Region (CIRCLE) City MSA

Community College of Philadelphia Calling Code 218 Employer Scan Client Approved: November 17, 2005 Region (CIRCLE) City MSA Community College of Philadelphia Calling Code 218 Employer Scan Client Approved: November 17, 2005 Region (CIRCLE) City MSA Zip V0 V1 V2 Month/ Day/ Year of Contact: Business Name: Address: V3 City: V4

More information

Pattern Co. Monkey Trouble Wall Quilt. Size: 48" x 58"

Pattern Co. Monkey Trouble Wall Quilt. Size: 48 x 58 .............................................................................................................................................. Pattern Co..........................................................................................

More information

The Advanced Encryption Standard (AES)

The Advanced Encryption Standard (AES) The Advanced Encryption Standard (AES) Conception - Why A New Cipher? Conception - Why A New Cipher? DES had outlived its usefulness Vulnerabilities were becoming known 56-bit key was too small Too slow

More information

ON-BOARDING TOOL USER GUIDE. HKEx Orion Market Data Platform Securities Market & Index Datafeed Products Mainland Market Data Hub (MMDH)

ON-BOARDING TOOL USER GUIDE. HKEx Orion Market Data Platform Securities Market & Index Datafeed Products Mainland Market Data Hub (MMDH) ON-BOARDING TOOL USER GUIDE HKEx Orion Market Data Platform Securities Market & Index Datafeed Products Mainland Market Data Hub (MMDH) Version 1.1 27 May 2013 Document History DOCUMENT HISTORY Distribution

More information

HTML Codes - Characters and symbols

HTML Codes - Characters and symbols ASCII Codes HTML Codes Conversion References Control Characters English version Versión español Click here to add this link to your favorites. HTML Codes - Characters and symbols Standard ASCII set, HTML

More information

CROSS REFERENCE. Cross Reference Index 110-122. Cast ID Number 110-111 Connector ID Number 111 Engine ID Number 112-122. 2015 Ford Motor Company 109

CROSS REFERENCE. Cross Reference Index 110-122. Cast ID Number 110-111 Connector ID Number 111 Engine ID Number 112-122. 2015 Ford Motor Company 109 CROSS REFERENCE Cross Reference Index 110-122 Cast ID Number 110-111 Connector ID Number 111 112-122 2015 Ford Motor Company 109 CROSS REFERENCE Cast ID Number Cast ID Ford Service # MC Part # Part Type

More information

0242-1. HSR TRAINING COURSE REQUIREMENTS HSR Training Course Guidance Booklet 2

0242-1. HSR TRAINING COURSE REQUIREMENTS HSR Training Course Guidance Booklet 2 0242-1 HSR TRAINING COURSE REQUIREMENTS HSR Training Course Guidance Booklet 2 SafeWork SA 2 Contents Introduction... 4 Learning resources... 4 PART 1 UNDERPINNING PRINCIPLES FOR THE DEVELOPMENT OF A SAFEWORK

More information

Appendix C: Keyboard Scan Codes

Appendix C: Keyboard Scan Codes Thi d t t d ith F M k 4 0 2 Appendix C: Keyboard Scan Codes Table 90: PC Keyboard Scan Codes (in hex) Key Down Up Key Down Up Key Down Up Key Down Up Esc 1 81 [ { 1A 9A, < 33 B3 center 4C CC 1! 2 82 ]

More information

EMDX3 Multifunction meter Cat No. 146 69 ModbusTable LGR EN v1.01.xls

EMDX3 Multifunction meter Cat No. 146 69 ModbusTable LGR EN v1.01.xls GENERAL MODBUS TABLE ORGANIZATION Starting of the Starting of the Group s Group s System Version (Release) System Version (Build) Group Name (Text) Group Code Group Complexity Group Version 50512 C550

More information

DATING YOUR GUILD 1952-1960

DATING YOUR GUILD 1952-1960 DATING YOUR GUILD 1952-1960 YEAR APPROXIMATE LAST SERIAL NUMBER PRODUCED 1953 1000-1500 1954 1500-2200 1955 2200-3000 1956 3000-4000 1957 4000-5700 1958 5700-8300 1959 12035 1960-1969 This chart displays

More information

NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS. Medical Administrative Aspects

NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS. Medical Administrative Aspects NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS COURSE IDENTIFICATION Course Code/Number: ALMA 120 Course Title: Medical Administrative Aspects Division: Applied Science (AS) Liberal Arts (LA) Workforce

More information

ASV Scan Report Vulnerability Details PRESTO BIZ

ASV Scan Report Vulnerability Details PRESTO BIZ ASV Scan Report Vulnerability Details PRESTO BIZ Scan Results Executive Summary PCI Compliance: Passing Scan Target: secure.prestomart.com Scan ID: 6060285 Start: 2015-03-14 05:00:01 Finish: 2015-03-14

More information

Technical Specification Digital Video Broadcasting (DVB); Content Scrambling Algorithms for DVB-IPTV Services using MPEG2 Transport Streams

Technical Specification Digital Video Broadcasting (DVB); Content Scrambling Algorithms for DVB-IPTV Services using MPEG2 Transport Streams TS 103 127 V1.1.1 (2013-05) Technical Specification Digital Video Broadcasting (DVB); Content Scrambling Algorithms for DVB-IPTV Services using MPEG2 Transport Streams 2 TS 103 127 V1.1.1 (2013-05) Reference

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Lecture No. # 11 Block Cipher Standards (DES) (Refer Slide

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 12 Block Cipher Standards

More information

Parallax Serial LCD 2 rows x 16 characters Non-backlit (#27976) 2 rows x 16 characters Backlit (#27977) 4 rows x 20 characters Backlit (#27979)

Parallax Serial LCD 2 rows x 16 characters Non-backlit (#27976) 2 rows x 16 characters Backlit (#27977) 4 rows x 20 characters Backlit (#27979) 599 Menlo Drive, Suite 100 Rocklin, California 95765, USA Office: (916) 624-8333 Fax: (916) 624-8003 General: info@parallax.com Technical: support@parallax.com Web Site: www.parallax.com Educational: www.stampsinclass.com

More information

White Paper. Shay Gueron Intel Architecture Group, Israel Development Center Intel Corporation

White Paper. Shay Gueron Intel Architecture Group, Israel Development Center Intel Corporation White Paper Shay Gueron Intel Architecture Group, Israel Development Center Intel Corporation Intel Advanced Encryption Standard (AES) New Instructions Set Intel AES New Instructions are a set of instructions

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Secret Key Cryptography (I) 1 Introductory Remarks Roadmap Feistel Cipher DES AES Introduction

More information

Service Instruction. 1.0 SUBJECT: ECi Accessory Cases for Lycoming 4-Cylinder engines with single magneto configurations and TITAN 361 Engines

Service Instruction. 1.0 SUBJECT: ECi Accessory Cases for Lycoming 4-Cylinder engines with single magneto configurations and TITAN 361 Engines Title: Service Instruction ECi Accessory Cases Installed on Engines S.I. No.: 03-1 Page: 1 of 7 Issued: 2/28/2003 Revision: 2 (4/13/2009) Technical Portions are FAA DER Approved. 1.0 SUBJECT: ECi Accessory

More information

The colors in the Federal Standard set have no official names, just five-digit numbers. Any names given below are generic.

The colors in the Federal Standard set have no official names, just five-digit numbers. Any names given below are generic. Federal Standard 595 Paint Spec Information The following information is made available to our customers as a reference point only. See below for how to request the 595 specification from the US Government.

More information

Network Security. Security. Security Services. Crytographic algorithms. privacy authenticity Message integrity. Public key (RSA) Message digest (MD5)

Network Security. Security. Security Services. Crytographic algorithms. privacy authenticity Message integrity. Public key (RSA) Message digest (MD5) Network Security Security Crytographic algorithms Security Services Secret key (DES) Public key (RSA) Message digest (MD5) privacy authenticity Message integrity Secret Key Encryption Plain text Plain

More information

Application Note RMF Magic 5.1.0: EMC Array Group and EMC SRDF/A Reporting. July 2009

Application Note RMF Magic 5.1.0: EMC Array Group and EMC SRDF/A Reporting. July 2009 Application Note RMF Magic 5.1.0: EMC Array Group and EMC SRDF/A Reporting July 2009 Summary: This Application Note describes the new functionality in RMF Magic 5.1 that enables more effective monitoring

More information

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography Kommunikationssysteme (KSy) - Block 8 Secure Network Communication Part II II Public Key Cryptography Dr. Andreas Steffen 2000-2001 A. Steffen, 28.03.2001, KSy_RSA.ppt 1 Secure Key Distribution Problem

More information

The current version of this document can always be found at http://www.nic.cz/csirt.

The current version of this document can always be found at http://www.nic.cz/csirt. 1 RFC 2350 1.1 1. Document Information This document contains a description of CZ.NIC-CSIRT according to RFC 2350. It provides basic information about the CSIRT team, the ways it can be contacted, describes

More information

A Secure Software Implementation of Nonlinear Advanced Encryption Standard

A Secure Software Implementation of Nonlinear Advanced Encryption Standard IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) ISSN: 2319 4200, ISBN No. : 2319 4197 Volume 1, Issue 5 (Jan. - Feb 2013), PP 44-48 A Secure Software Implementation of Nonlinear Advanced Encryption

More information

SeChat: An AES Encrypted Chat

SeChat: An AES Encrypted Chat Name: Luis Miguel Cortés Peña GTID: 901 67 6476 GTG: gtg683t SeChat: An AES Encrypted Chat Abstract With the advancement in computer technology, it is now possible to break DES 56 bit key in a meaningful

More information

NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS. Medical Professional Issues

NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS. Medical Professional Issues NEOSHO COUNTY COMMUNITY COLLEGE MASTER COURSE SYLLABUS COURSE IDENTIFICATION Course Code/Number: ALMA 110 Course Title: Medical Professional Issues Division: Applied Science (AS) Liberal Arts (LA) Workforce

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 3: Block ciphers and DES Ion Petre Department of IT, Åbo Akademi University January 17, 2012 1 Data Encryption Standard

More information

South Texas Educational Technologies, Inc. TEL (956)969-3092 FAX (956)969-8614 Tomorrow s Education Today... 519 S. TEXAS BLVD WESLACO, TX 78596

South Texas Educational Technologies, Inc. TEL (956)969-3092 FAX (956)969-8614 Tomorrow s Education Today... 519 S. TEXAS BLVD WESLACO, TX 78596 South Texas Educational Technologies, Inc. TEL (956)969-3092 FAX (956)969-8614 Tomorrow s Education Today... 519 S. TEXAS BLVD WESLACO, TX 78596 The following documents are required for employment consideration.

More information

Lecture 9 - Network Security TDTS41-2006 (ht1)

Lecture 9 - Network Security TDTS41-2006 (ht1) Lecture 9 - Network Security TDTS41-2006 (ht1) Prof. Dr. Christoph Schuba Linköpings University/IDA Schuba@IDA.LiU.SE Reading: Office hours: [Hal05] 10.1-10.2.3; 10.2.5-10.7.1; 10.8.1 9-10am on Oct. 4+5,

More information

Future Trends in Airline Pricing, Yield. March 13, 2013

Future Trends in Airline Pricing, Yield. March 13, 2013 Future Trends in Airline Pricing, Yield Management, &AncillaryFees March 13, 2013 THE OPPORTUNITY IS NOW FOR CORPORATE TRAVEL MANAGEMENT BUT FIRST: YOU HAVE TO KNOCK DOWN BARRIERS! but it won t hurt much!

More information

Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key

Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key Julia Juremi Ramlan Mahmod Salasiah Sulaiman Jazrin Ramli Faculty of Computer Science and Information Technology, Universiti Putra

More information

Design and Analysis of Parallel AES Encryption and Decryption Algorithm for Multi Processor Arrays

Design and Analysis of Parallel AES Encryption and Decryption Algorithm for Multi Processor Arrays IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) Volume 5, Issue, Ver. III (Jan - Feb. 205), PP 0- e-issn: 239 4200, p-issn No. : 239 497 www.iosrjournals.org Design and Analysis of Parallel AES

More information

Chapter 2 Overview of Bluetooth Security

Chapter 2 Overview of Bluetooth Security Chapter 2 Overview of Bluetooth Security The basic Bluetooth security configuration is done by the user who decides how a Bluetooth device will implement its connectability and discoverability options.

More information

"HIGHER EDUCATION VALUES AND OPINIONS SURVEY" ADVANCED PLACEMENT TEACHERS and GUIDANCE COUNSELORS May-June 1994

HIGHER EDUCATION VALUES AND OPINIONS SURVEY ADVANCED PLACEMENT TEACHERS and GUIDANCE COUNSELORS May-June 1994 "HIGHER EDUCATION VALUES AND OPINIONS SURVEY" ADVANCED PLACEMENT TEACHERS and GUIDANCE COUNSELORS May-June 1994 VARIABLE SURVEY ANSWER NAME QUESTION CATEGORIES Facsimile the original mail questionnaire

More information

COUNCIL OF INTERNATIONAL SCHOOLS (CIS) SCHOOL IMPROVEMENT THROUGH ACCREDITATION

COUNCIL OF INTERNATIONAL SCHOOLS (CIS) SCHOOL IMPROVEMENT THROUGH ACCREDITATION COUNCIL OF INTERNATIONAL SCHOOLS (CIS) SCHOOL IMPROVEMENT THROUGH ACCREDITATION Guide to School Evaluation and Accreditation - 8 th Edition (Version 8.2) STANDARDS AND INDICATORS SECTION A SCHOOL GUIDING

More information

6 Data Encryption Standard (DES)

6 Data Encryption Standard (DES) 6 Data Encryption Standard (DES) Objectives In this chapter, we discuss the Data Encryption Standard (DES), the modern symmetric-key block cipher. The following are our main objectives for this chapter:

More information

www.pioneermathematics.com

www.pioneermathematics.com Problems and Solutions: INMO-2012 1. Let ABCD be a quadrilateral inscribed in a circle. Suppose AB = 2+ 2 and AB subtends 135 at the centre of the circle. Find the maximum possible area of ABCD. Solution:

More information

IBM Emulation Mode Printer Commands

IBM Emulation Mode Printer Commands IBM Emulation Mode Printer Commands Section 3 This section provides a detailed description of IBM emulation mode commands you can use with your printer. Control Codes Control codes are one-character printer

More information

Network Security: Secret Key Cryptography

Network Security: Secret Key Cryptography 1 Network Security: Secret Key Cryptography Henning Schulzrinne Columbia University, New York schulzrinne@cs.columbia.edu Columbia University, Fall 2000 c 1999-2000, Henning Schulzrinne Last modified September

More information

Collinearity and concurrence

Collinearity and concurrence Collinearity and concurrence Po-Shen Loh 23 June 2008 1 Warm-up 1. Let I be the incenter of ABC. Let A be the midpoint of the arc BC of the circumcircle of ABC which does not contain A. Prove that the

More information

The Advanced Encryption Standard (AES)

The Advanced Encryption Standard (AES) The Advanced Encryption Standard (AES) All of the cryptographic algorithms we have looked at so far have some problem. The earlier ciphers can be broken with ease on modern computation systems. The DES

More information

1. Find the length of BC in the following triangles. It will help to first find the length of the segment marked X.

1. Find the length of BC in the following triangles. It will help to first find the length of the segment marked X. 1 Find the length of BC in the following triangles It will help to first find the length of the segment marked X a: b: Given: the diagonals of parallelogram ABCD meet at point O The altitude OE divides

More information

US Code (Unofficial compilation from the Legal Information Institute)

US Code (Unofficial compilation from the Legal Information Institute) US Code (Unofficial compilation from the Legal Information Institute) TITLE 26 - INTERNAL REVENUE CODE Subtitle D - Miscellaneous Excise Taxes CHAPTER 43 QUALIFIED PENSION, ETC., PLANS Please Note: This

More information

Common Licensing Technology Overview

Common Licensing Technology Overview Common Licensing Technology Overview Siemens PLM Software has developed a common license technology in response to customer requests for consistent licensing and a common license file as well as the Siemens

More information

Montgomery GI Bill Selected Reserve (MGIB-SR) Command/Servicing Personnel Office Review

Montgomery GI Bill Selected Reserve (MGIB-SR) Command/Servicing Personnel Office Review Overview Montgomery GI Bill Selected Reserve (MGIB-SR) Command/Servicing Personnel Office Review Introduction This transaction is used to record a Reserve member s Montgomery GI Bill-SR (MGIB-SR) eligibility

More information

Intel Advanced Encryption Standard (AES) New Instructions Set

Intel Advanced Encryption Standard (AES) New Instructions Set White Paper Shay Gueron Mobility Group, Israel Development Center Intel Corporation Intel Advanced Encryption Standard (AES) New Instructions Set Intel AES New Instructions are a set of instructions available

More information

Attachment "A" - List of HP Inkjet Printers

Attachment A - List of HP Inkjet Printers HP Deskjet 350c Printer HP Deskjet 350cbi Printer HP Deskjet 350cbi Printer w/roller-case HP Deskjet 420 Printer HP Deskjet 420c Printer HP Deskjet 610c Printer HP Deskjet 610cl Printer HP Deskjet 612c

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. #01 Lecture No. #10 Symmetric Key Ciphers (Refer

More information

Baltic Way 1995. Västerås (Sweden), November 12, 1995. Problems and solutions

Baltic Way 1995. Västerås (Sweden), November 12, 1995. Problems and solutions Baltic Way 995 Västerås (Sweden), November, 995 Problems and solutions. Find all triples (x, y, z) of positive integers satisfying the system of equations { x = (y + z) x 6 = y 6 + z 6 + 3(y + z ). Solution.

More information

How To Encrypt With A 64 Bit Block Cipher

How To Encrypt With A 64 Bit Block Cipher The Data Encryption Standard (DES) As mentioned earlier there are two main types of cryptography in use today - symmetric or secret key cryptography and asymmetric or public key cryptography. Symmetric

More information

MAC Address Management

MAC Address Management D MAC Address Management Contents Overview.................................................... D-2.................................. D-3 Menu: Viewing the Switch s MAC Addresses.................... D-4

More information

Cryptography and Network Security Block Cipher

Cryptography and Network Security Block Cipher Cryptography and Network Security Block Cipher Xiang-Yang Li Modern Private Key Ciphers Stream ciphers The most famous: Vernam cipher Invented by Vernam, ( AT&T, in 1917) Process the message bit by bit

More information

Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay

Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives Introduction

More information

A DIVISION OF THE MENO. Meno proposes a question: whether virtue can be taught. Three conversations or discussions following question

A DIVISION OF THE MENO. Meno proposes a question: whether virtue can be taught. Three conversations or discussions following question A DIVISION OF THE MENO 70A 70B-100B Meno proposes a question: whether virtue can be taught Three conversations or discussions following question 70B-80D Conversation on a question before Meno's: what is

More information

Online EFFECTIVE AS OF JANUARY 2013

Online EFFECTIVE AS OF JANUARY 2013 2013 A and C Session Start Dates (A-B Quarter Sequence*) 2013 B and D Session Start Dates (B-A Quarter Sequence*) Quarter 5 2012 1205A&C Begins November 5, 2012 1205A Ends December 9, 2012 Session Break

More information

Vehicle Identification Numbering System 00.03

Vehicle Identification Numbering System 00.03 Vehicle Identification Numbering System 00.03 IMPORTANT: See Subject 050 for the vehicle identification numbering system for vehicles built before May 1, 2000. Federal Motor Vehicle Safety Standard 115

More information

1 Data Encryption Algorithm

1 Data Encryption Algorithm Date: Monday, September 23, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on the Data Encryption Standard (DES) The Data Encryption Standard (DES) has been

More information

Security of Online Social Networks

Security of Online Social Networks Security of Online Social Networks Lehrstuhl IT-Sicherheitsmanagment Universität Siegen April 19, 2012 Lehrstuhl IT-Sicherheitsmanagment 1/36 Overview Lesson 02 Authentication Web Login Implementation

More information

AVR1318: Using the XMEGA built-in AES accelerator. 8-bit Microcontrollers. Application Note. Features. 1 Introduction

AVR1318: Using the XMEGA built-in AES accelerator. 8-bit Microcontrollers. Application Note. Features. 1 Introduction AVR1318: Using the XMEGA built-in AES accelerator Features Full compliance with AES (FIPS Publication 197, 2002) - Both encryption and decryption procedures 128-bit Key and State memory XOR load option

More information

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY Varun Gandhi 1 Department of Computer Science and Engineering, Dronacharya College of Engineering, Khentawas,

More information

Network Security. Chapter 3 Symmetric Cryptography. Symmetric Encryption. Modes of Encryption. Symmetric Block Ciphers - Modes of Encryption ECB (1)

Network Security. Chapter 3 Symmetric Cryptography. Symmetric Encryption. Modes of Encryption. Symmetric Block Ciphers - Modes of Encryption ECB (1) Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 3 Symmetric Cryptography General Description Modes of ion Data ion Standard (DES)

More information

PCL PC -8. PCL Symbol Se t: 12G Unicode glyph correspondence table s. Contact:help@redtitan.com http://pcl.to

PCL PC -8. PCL Symbol Se t: 12G Unicode glyph correspondence table s. Contact:help@redtitan.com http://pcl.to PCL PC-8 Page 1 of 5 PCL Symbol Se t: 12G Unicode glyph correspondence table s. Contact:help@redtitan.com http://pcl.to -- -- -- -- $90 U00C9 Ê Uppercase e acute $21 U0021 Ë Exclamation $91 U00E6 Ì Lowerc

More information

Network Security. Omer Rana

Network Security. Omer Rana Network Security Omer Rana CM0255 Material from: Cryptography Components Sender Receiver Plaintext Encryption Ciphertext Decryption Plaintext Encryption algorithm: Plaintext Ciphertext Cipher: encryption

More information

Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan

Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan Abstract AES is an encryption algorithm which can be easily implemented on fine grain many core systems.

More information

Public Key Infrastructure. Certificates Standard X509v3

Public Key Infrastructure. Certificates Standard X509v3 Public Key Infrastructure Certificates Standard X509v3 Certificate and Certification Authority Problem. Make a subject s public key available to others so that they can verifiy the key authenticity and

More information

Properties of Secure Network Communication

Properties of Secure Network Communication Properties of Secure Network Communication Secrecy: Only the sender and intended receiver should be able to understand the contents of the transmitted message. Because eavesdroppers may intercept the message,

More information

Chapter 2 Homework 2-5, 7, 9-11, 13-18, 24. (9x + 2)(mod 26) y 1 1 (x 2)(mod 26) 3(x 2)(mod 26) U : y 1 = 3(20 2)(mod 26) 54(mod 26) 2(mod 26) c

Chapter 2 Homework 2-5, 7, 9-11, 13-18, 24. (9x + 2)(mod 26) y 1 1 (x 2)(mod 26) 3(x 2)(mod 26) U : y 1 = 3(20 2)(mod 26) 54(mod 26) 2(mod 26) c Chapter 2 Homework 2-5, 7, 9-11, 13-18, 24 2. The ciphertext UCR was encrypted using the affine function (9x + 2)(mod 26) Find the plaintext. First, we find the numerical values corresponding to UCR. U

More information

A PPENDIX G S IMPLIFIED DES

A PPENDIX G S IMPLIFIED DES A PPENDIX G S IMPLIFIED DES William Stallings opyright 2010 G.1 OVERVIEW...2! G.2 S-DES KEY GENERATION...3! G.3 S-DES ENRYPTION...4! Initial and Final Permutations...4! The Function f K...5! The Switch

More information

Math 312 Homework 1 Solutions

Math 312 Homework 1 Solutions Math 31 Homework 1 Solutions Last modified: July 15, 01 This homework is due on Thursday, July 1th, 01 at 1:10pm Please turn it in during class, or in my mailbox in the main math office (next to 4W1) Please

More information

Developing and Investigation of a New Technique Combining Message Authentication and Encryption

Developing and Investigation of a New Technique Combining Message Authentication and Encryption Developing and Investigation of a New Technique Combining Message Authentication and Encryption Eyas El-Qawasmeh and Saleem Masadeh Computer Science Dept. Jordan University for Science and Technology P.O.

More information

ASCII control characters (character code 0-31)

ASCII control characters (character code 0-31) ASCII control characters (character code 0-31) DEC HEX 0 00 NUL Null char 1 01 SOH Start of Heading 2 02 STX Start of Text 3 03 ETX End of Text 4 04 EOT End of Transmission

More information

Combining Mifare Card and agsxmpp to Construct a Secure Instant Messaging Software

Combining Mifare Card and agsxmpp to Construct a Secure Instant Messaging Software Combining Mifare Card and agsxmpp to Construct a Secure Instant Messaging Software Ya Ling Huang, Chung Huang Yang Graduate Institute of Information & Computer Education, National Kaohsiung Normal University

More information

AESvisual: A Visualization Tool for the AES Cipher

AESvisual: A Visualization Tool for the AES Cipher AESvisual: A Visualization Tool for the AES Cipher Jun Ma, Jun Tao Department of Computer Science Michigan Technological University Houghton, MI {junm,junt}@mtu.edu Melissa Keranen Department of Mathematical

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

Acceptance Page 2. Revision History 3. Introduction 14. Control Categories 15. Scope 15. General Requirements 15

Acceptance Page 2. Revision History 3. Introduction 14. Control Categories 15. Scope 15. General Requirements 15 Acceptance Page 2 Revision History 3 Introduction 14 Control Categories 15 Scope 15 General Requirements 15 Control Category: 0.0 Information Security Management Program 17 Objective Name: 0.01 Information

More information

Elements of Abstract Group Theory

Elements of Abstract Group Theory Chapter 2 Elements of Abstract Group Theory Mathematics is a game played according to certain simple rules with meaningless marks on paper. David Hilbert The importance of symmetry in physics, and for

More information

Automata Designs for Data Encryption with AES using the Micron Automata Processor

Automata Designs for Data Encryption with AES using the Micron Automata Processor IJCSNS International Journal of Computer Science and Network Security, VOL.15 No.7, July 2015 1 Automata Designs for Data Encryption with AES using the Micron Automata Processor Angkul Kongmunvattana School

More information

Session 5 Dissections and Proof

Session 5 Dissections and Proof Key Terms for This Session Session 5 Dissections and Proof Previously Introduced midline parallelogram quadrilateral rectangle side-angle-side (SAS) congruence square trapezoid vertex New in This Session

More information

6.857 Computer and Network Security Fall Term, 1997 Lecture 4 : 16 September 1997 Lecturer: Ron Rivest Scribe: Michelle Goldberg 1 Conditionally Secure Cryptography Conditionally (or computationally) secure

More information